Connections > Microsoft SQL Server connection properties > Connect to Microsoft SQL Server
  

Connect to Microsoft SQL Server

Let's configure the Microsoft SQL Server connection properties to connect to Microsoft SQL Server databases.

Before you begin

Before you get started, you'll need to get information from your SQL Server DB account based on the authentication method and the type of SQL server DB to which you want to connect.
Check out Prepare for authentication to learn more about the authentication prerequisites.

Connection details

The following table describes the Microsoft SQL Server connection properties:
Property
Description
Connection Name
Name of the connection.
Each connection name must be unique within the organization. Connection names can contain alphanumeric characters, spaces, and the following special characters: _ . + -,
Maximum length is 255 characters.
Description
Description of the connection. Maximum length is 4000 characters.
Type
Type of connection.
Select SQL Server from the list.
Runtime Environment
The name of the runtime environment where you want to run the tasks.
Specify a Secure Agent, Hosted Agent, or serverless runtime environment.
You cannot run a database ingestion task on a Hosted Agent or serverless runtime environment.
SQL Server Version
Microsoft SQL Server database version.

Authentication types

You can configure one of the following authentication modes to connect to Microsoft SQL Server databases:
Select the required authentication type and then configure the authentication-specific parameters.
Default is SQL Server Authentication.

Advanced settings

The following table describes the advanced connection properties:
Property
Description
Encryption Method
The method that the Secure Agent uses to encrypt the data sent between the driver and the database server. You can use the encryption method to connect to Microsoft Azure SQL Database.
Default is None.
Crypto Protocol Version
Cryptographic protocols to use when you enable SSL encryption.
Validate Server Certificate
When set to True, Secure Agent validates the certificate that is sent by the database server.
If you specify the HostNameInCertificate parameter, Secure Agent also validates the host name in the certificate.
When set to false, the Secure Agent doesn't validate the certificate that is sent by the database server.
Trust Store
The location and name of the truststore file. The truststore file contains a list of Certificate Authorities (CAs) that the driver uses for SSL server authentication.
For the serverless runtime environment, specify the following certificate path in the serverless agent directory:
/home/cldagnt/SystemAgent/serverless/configurations/ssl_store/<TrustStore_filename>
Trust Store Password
The password to access the contents of the truststore file.
Host Name in Certificate
Host name of the machine that hosts the secure database. If you specify a host name, the Secure Agent validates the host name included in the connection with the host name in the SSL certificate.
Metadata Advanced Connection Properties
Additional properties for the JDBC driver to fetch the metadata.
Enter properties in the following format:
<parameter name>=<parameter value>
If you enter more than one property, separate each key-value pair with a semicolon.
For example, enter the following property to configure the connection timeout when you test a connection:
LoginTimeout=<value_in_seconds>
Note: The default connection timeout is 270 seconds.
Runtime Advanced Connection Properties
Additional properties for the ODBC driver required at run time.
If you specify more than one property, separate each key-value pair with a semicolon.

Related links